Network Security Toolkit FAQ

Total Page:16

File Type:pdf, Size:1020Kb

Network Security Toolkit FAQ Network Security Toolkit FAQ Ronald Henderson rhenderson@unifiedholdings.com Paul Blankenbaker [email protected] Network Security Toolkit FAQ by Ronald Henderson by Paul Blankenbaker Copyright © 2003 Respective Authors Where to find answers to frequently asks questions related to the use of the Network Security Toolkit. Table of Contents 1. General Information ........................................................................................................1 What is the Network Security Toolkit? .....................................................................1 What are the System Requirements?.........................................................................1 What is the Recommended System? .........................................................................1 Where do I go for information?..................................................................................2 Where can I get the Network Security Toolkit? .......................................................2 What is the password?.................................................................................................2 How can I Avoid Setting the Password Each Time It Boots?.................................3 What is the IP Address? ..............................................................................................4 2. Trouble Shooting ..............................................................................................................7 Why Does My NST Boot So Slow? ............................................................................7 Why can’t I boot the Network Security Toolkit CD? ..............................................7 Why did my keyboard stop working? ......................................................................8 What’s Wrong with My Console Keyboard and Fonts? .........................................8 3. Tricks On Using The Tools............................................................................................11 Where Are the ettercap Configuration Files?.........................................................11 How Can I Use My Own ettercap Configuration Files? ......................................11 How Do I Start/Stop/Customize Argus? ..............................................................12 What is the Argus URL?............................................................................................13 Why Do I Have to Login to Argus?.........................................................................13 Why Aren’t There Graphs In Argus? ......................................................................13 How Do I Get Argus To Send Email Notifications?..............................................13 How Do I Simply My Argus Setup?........................................................................14 Initializing the $NSTHOME/var/argus Directory..........................................14 Updating $NSTHOME/setup.sh. .....................................................................14 4. Source Code .....................................................................................................................17 How Can I Get The Source?......................................................................................17 How Can I Get The Current Source?.......................................................................17 How Do I Get The Red Hat 9 Branch? ....................................................................17 How Do I Merge Changes Across CVS Branches?................................................18 How Do I View Differences Across CVS Branches?..............................................19 How Do I Build The Network Security Toolkit ISO?............................................19 What can I make?.......................................................................................................20 Why do I get so many warnings and errors during the build?...........................20 How Do I Find Broken Links?..................................................................................21 5. Serial Port .........................................................................................................................23 How does the Network Security Toolkit use the serial port? ..............................23 What settings should I use to connect to the serial port?.....................................23 iii iv Chapter 1. General Information What is the Network Security Toolkit? The Network Security Toolkit is a bootable CDROM based on Red Hat Linux 91 with additional network security tools installed and ready to run. Before each release, the developers strive to make certain that the released ISO image contains the latest security patches and fixes for Red Hat Linux 92 and the additional network security tools. What are the System Requirements? The system requirements for running the Network Security Toolkit include follow- ing: • A Pentium class CPU (Pentium II 266MHz or above). • At least 128MB of RAM. • A CDROM drive and BIOS capable of booting from a CD. It should be noted that the CDROM drive is the bottle neck in the system. If your system has an old 4X CDROM drive, you’ll find spending $20 USD on a new 52X drive will vastly im- prove your experience. • A Red Hat Linux 93 supported Ethernet Adapter It is important to note that a hard disk is not required. And though the Network Security Toolkit has the capability to access hard disks, it does not do so by default. In addition to the minimum requirements, the following equipment is supported: • A video adapter and monitor. • A keyboard. • A standard serial port. • Multiple Ethernet Adapters. • A mouse. • Disk drives. • USB devices. What is the Recommended System? If you are like Ron (heavily involved in setting up and Enterprise Network Security Architectures in the real world), you’ll probably find yourself wanting to build cus- tom Network Security Toolkit systems. Most likely, you’ll be able to use most compo- nents that you come across. However, if you’d rather be safe, you may want to make use of Ron’s current entry level parts list. If nothing else it serves as a good starting point for a suggested component list to get NST up and going. The following table is a breakdown of Ron’s entry level parts preference and approximate prices as of 2004-Mar-21 (all amounts are in USD). A great resource for these components can be purchased at InternetiShop4. This particular system configuration includes 3 10/100 network interfaces. It is important to stress that a CDROM with a fast read speed (52x) is beneficial to experience the best results from NST. Table 1-1. Ron’s Entry Level NST Component List 1 Chapter 1. General Information Component Specification Price Case Tower Configuration $20.00 Motherboard Intel Socket 478 (Includes $55.00 USB and a 10/100 NIC) CPU 2.0GHz Celeron $75.00 Memory DDR 266 512MB $85.00 CDROM 52x Speed $20.00 10/100 NICs 2 Additional 10/100 NICs $18.00 Total: $273.00 Where do I go for information? Information about the Network Security Toolkit can be found at the project’s main web site: http://www.networksecuritytoolkit.org/. Where can I get the Network Security Toolkit? You can find the latest ISO images of the Network Security Toolkit at the project’s SourceForge6 site: http://sourceforge.net/projects/nst. What is the password? For those of you that simply download the ISO, burn it and boot it, the quick answer to this question is: "You get to set/choose the password for the root user each time you boot the Network Security Toolkit CD." After doing so you will be able to log in as root with the password that you specified. Note: For release 1.0.4 and earlier, you log in as root with the password of nst@2003 initially. You should immediately run the nstpasswd command to change this to a different value. Addressing the issue of the default password for the root user has been time con- suming. This sounds like such a simple problem, but has caused Ron and I headaches in coming up with a proper balance between security and convenience. Here are some of the issues we need to deal with: • There are people who use the Network Security Toolkit to learn about both net- work security and the Linux operating system. These people may inadvertantly boot up a Network Security Toolkit probe connected to the Internet without run- ning the nstpasswd command to reset the default password. While this may be convenient, it leads to an insecure system which others could easily gain access to. • Some Network Security Toolkit probe systems do not have keyboards or displays attached (this is actually our targeted platform for a running Network Security Toolkit probe). This makes running the nstpasswd command inconvenient as one will either need to connect a serial terminal or make a network ssh connection in order to change the passwords. • Those who build their own ISO image from the source can set a custom password so that their Network Security Toolkit probe will be secure at boot time. This will 2 Chapter 1. General Information be inconvenient (as building a Network Security Toolkit ISO image from scratch takes a considerable amount of time and effort. • Sometimes, one might choose one of the boot options (like base) which doesn’t load in the utilities of the CD. In this situation, we can’t run the nstpasswd com- mand as all of the files that need to be updated have not yet been loaded into RAM. However, in this situation, the network functionality of the Network Secu- rity Toolkit system is not running, so the system is still secure at this point
Recommended publications
  • Final Project Report
    FINAL REPORT The OS Security Showdown Ciara Dunleavy C00217731 Supervisor Paul J. Barry 30th April 2021 Contents Introduction ............................................................................................................................................ 2 Description of Submitted Project............................................................................................................ 3 Description of Conformance to Specification and Design ...................................................................... 5 Description of Learning ........................................................................................................................... 5 Technical ............................................................................................................................................. 5 Python ............................................................................................................................................. 5 Nmap ............................................................................................................................................... 5 Personal .............................................................................................................................................. 5 Review of Project .................................................................................................................................... 6 Acknowledgements ................................................................................................................................
    [Show full text]
  • Lab 4: Generating, Capturing and Analyzing Network Scanner Traffic
    The Cyber Center for Security and Analytics ZEEK INSTRUSION DETECTION SERIES Lab 4: Generating, Capturing and Analyzing Network Scanner Traffic Document Version: 02-01-2020 Award 1829698 “CyberTraining CIP: Cyberinfrastructure Expertise on High-throughput Networks for Big Science Data Transfers” Lab 4: Generating, Capturing and Analyzing Network Scanner Traffic Contents Overview ............................................................................................................................. 3 Objective ............................................................................................................................. 3 Lab topology........................................................................................................................ 3 Lab settings ......................................................................................................................... 3 Lab roadmap ................................................................................................................... 4 1 Introduction to Internet scanning and probing .......................................................... 4 2 Generating real time network scans ........................................................................... 5 2.1 Starting a new instance of Zeek ........................................................................... 5 2.2 Setting up the Bro2 machine for live network capture ....................................... 6 2.3 Using the Bro1 machine for network scanning activities ...................................
    [Show full text]
  • PDF with Notes
    Wireless Tools Training materials for wireless trainers This talk covers tools that will show you a great deal of information about wireless networks, including network discovery, data logging, security auditing, and spectrum analysis. Version 1.4 by Rob, @2009-11-23 Version 1.5 by Rob, @2010-02-28 Version 1.6 by Rob, @2010-03-12 Goals ‣ The goal of this talk is to provide an introduction to a few software tools that will help you to: ‣ monitor your WiFi network to identify problems ‣ perform security audits and prevent attacks ‣ observe the ongoing performance of your network and plan for future needs ‣ detect interference 2 Types of wireless tools ‣ Network ESSID scanners ‣ Wireless protocol analyzers ‣ Encryption cracking tools ‣ Wireless device auditing and management ‣ “War driving” tools: network mapping ‣ Spectrum analysis 3 Built-in wireless clients 4 If a computer has a wireless card, it has a basic network scanner. NetStumbler http://www.stumbler.net/ 5 NetStumbler was one of the first and most widely used WiFi detection tools. It runs only in Windows XP or Windows 2000, and works with many (but not all) wireless cards. NetStumbler can be used for mapping the coverage of your WiFi network, War Driving, rogue AP detection, aligning antennas on a long distance link, and more. NetStumbler is not open source, and was last updated in 2004. http://www.vistumbler.net/ 6 Vistumbler is an updated open source network detection tool for Windows Vista and Windows 7. It supports many of the same features as NetStumbler, including network detection and GPS integration. It also works with Google Earth to allow realtime WiFi mapping on a live map.
    [Show full text]
  • GNU Guix Cookbook Tutorials and Examples for Using the GNU Guix Functional Package Manager
    GNU Guix Cookbook Tutorials and examples for using the GNU Guix Functional Package Manager The GNU Guix Developers Copyright c 2019 Ricardo Wurmus Copyright c 2019 Efraim Flashner Copyright c 2019 Pierre Neidhardt Copyright c 2020 Oleg Pykhalov Copyright c 2020 Matthew Brooks Copyright c 2020 Marcin Karpezo Copyright c 2020 Brice Waegeneire Copyright c 2020 Andr´eBatista Copyright c 2020 Christine Lemmer-Webber Copyright c 2021 Joshua Branson Permission is granted to copy, distribute and/or modify this document under the terms of the GNU Free Documentation License, Version 1.3 or any later version published by the Free Software Foundation; with no Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A copy of the license is included in the section entitled \GNU Free Documentation License". i Table of Contents GNU Guix Cookbook ::::::::::::::::::::::::::::::: 1 1 Scheme tutorials ::::::::::::::::::::::::::::::::: 2 1.1 A Scheme Crash Course :::::::::::::::::::::::::::::::::::::::: 2 2 Packaging :::::::::::::::::::::::::::::::::::::::: 5 2.1 Packaging Tutorial:::::::::::::::::::::::::::::::::::::::::::::: 5 2.1.1 A \Hello World" package :::::::::::::::::::::::::::::::::: 5 2.1.2 Setup:::::::::::::::::::::::::::::::::::::::::::::::::::::: 8 2.1.2.1 Local file ::::::::::::::::::::::::::::::::::::::::::::: 8 2.1.2.2 `GUIX_PACKAGE_PATH' ::::::::::::::::::::::::::::::::: 9 2.1.2.3 Guix channels ::::::::::::::::::::::::::::::::::::::: 10 2.1.2.4 Direct checkout hacking:::::::::::::::::::::::::::::: 10 2.1.3 Extended example ::::::::::::::::::::::::::::::::::::::::
    [Show full text]
  • Technical Impacts of DNS Privacy and Security on Network Service Scenarios
    - Technical Impacts of DNS Privacy and Security on Network Service Scenarios ATIS-I-0000079 | April 2020 Abstract The domain name system (DNS) is a key network function used to resolve domain names (e.g., atis.org) into routable addresses and other data. Most DNS signalling today is sent using protocols that do not support security provisions (e.g., cryptographic confidentiality protection and integrity protection). This may create privacy and security risks for users due to on-path nodes being able to read or modify DNS signalling. In response to these concerns, particularly for DNS privacy, new protocols have been specified that implement cryptographic DNS security. Support for these protocols is being rapidly introduced in client software (particularly web browsers) and in some DNS servers. The implementation of DNS security protocols can have a range of positive benefits, but it can also conflict with important network services that are currently widely implemented based on DNS. These services include techniques to mitigate malware and to fulfill legal obligations placed on network operators. This report describes the technical impacts of DNS security protocols in a range of network scenarios. This analysis is used to derive recommendations for deploying DNS security protocols and for further industry collaboration. The aim of these recommendations is to maximize the benefits of DNS security support while reducing problem areas. Foreword As a leading technology and solutions development organization, the Alliance for Telecommunications Industry Solutions (ATIS) brings together the top global ICT companies to advance the industry’s business priorities. ATIS’ 150 member companies are currently working to address network reliability, 5G, robocall mitigation, smart cities, artificial intelligence-enabled networks, distributed ledger/blockchain technology, cybersecurity, IoT, emergency services, quality of service, billing support, operations and much more.
    [Show full text]
  • Lab 3: Scanning and Reconnaissance
    CSC 5991 Cyber Security Practice Lab 3: Scanning and Reconnaissance Introduction The key to successfully exploit or intrude a remote system is about the information you have. The first step for penetration is the scanning and reconnaissance. In this lab, you will learn how to use tools to scan and retrieve information from a targeting system. You will be using nmap and OpenVAS to scan a vulnerable machine and identify exploits that can be used to attack it. We will use two Linux virtual machines: One is a Kali Linux with nmap and OpenVAS installed; and the other one is intentionally vulnerable Linux. We will use the nmap and OpenVAS on Kali Linux to scan the vulnerable Linux machine. Software Requirements - The VMWare Software http://apps.eng.wayne.edu/MPStudents/Dreamspark.aspx - The Kali Linux, Penetration Testing Distribution https://www.kali.org/downloads/ - Metasploitable2: Vulnerable Linux Platform http://sourceforge.net/projects/metasploitable/files/Metasploitable2/ - nmap: the Network Mapper - Free Security Scanner https://nmap.org/ - OpenVAS: Open Vulnerability Assessment System http://www.openvas.org/index.html Fengwei Zhang - CSC 5991 Cyber Security Practice 1 Starting the Lab 3 Virtual Machines We need to use two VMs for this lab: the Kali Linux and the Metasploitable2-Linux. First, select the Kali Linux and press Start up Login the Kali Linux with username root, and password [TBA in the class]. Below is the screen snapshot after login. Fengwei Zhang - CSC 5991 Cyber Security Practice 2 Then, you select Metasploitble2-Linux, and press Start up. This is an intentionally vulnerable Linux VM that you will attack against.
    [Show full text]
  • Guide De Protection Numérique Des Sources Journalistiques
    Guide de Protection numérique des Sources journalistiques Mise en œuvre simplifiée Par Hector Sudan Version du document : 23.04.2021 Mises à jour disponibles gratuitement sur https://sourcesguard.ch/publications Guide de Protection numérique des Sources journalistiques Les journalistes ne sont pas suffisamment sensibilisés aux risques numé- riques et ne disposent pas assez d'outils pour s'en protéger. C'est la consta- tation finale d'une première recherche sociologique dans le domaine jour- nalistique en Suisse romande. Ce GPS (Guide de Protection numérique des Sources) est le premier résultat des recommandations de cette étude. Un GPS qui ne parle pas, mais qui va droit au but en proposant des solutions concrètes pour la sécurité numérique des journalistes et de leurs sources. Il vous est proposé une approche andragogique et tactique, de manière résumée, afin que vous puissiez mettre en œuvre rapidement des mesures visant à améliorer votre sécurité numérique, tout en vous permettant d'être efficient. Même sans être journaliste d'investigation, vos informations et votre protection sont importantes. Vous n'êtes peut-être pas directement la cible, mais pouvez être le vecteur d'une attaque visant une personne dont vous avez les informations de contact. Hector Sudan est informaticien au bénéfice d'un Brevet fédéral en technique des sys- tèmes et d'un MAS en lutte contre la crimina- lité économique. Avec son travail de master l'Artiste responsable et ce GPS, il se posi- tionne comme chercheur, formateur et consul- tant actif dans le domaine de la sécurité numé- rique pour les médias et journalistes. +41 76 556 43 19 keybase.io/hectorsudan [email protected] SourcesGuard Avant propos Ce GPS (Guide de Protection numérique des Sources journalistes) est à l’image de son acronyme : concis, clair, allant droit au but, tout en offrant la possibilité de passer par des chemins techniquement complexes.
    [Show full text]
  • Metasploit Pro User Guide
    4.11 USER GUIDE Getting Started First things first. If you haven't installed Metasploit yet, check out this these instructions if you're a commercial user. Otherwise, if you already have Metasploit installed, congratulations! You've come to the right place to get started. What's Metasploit? Metasploit is a penetration testing platform that enables you to find, exploit, and validate vulnerabilities. The platform includes the Metasploit Framework and its commercial counterparts: Metasploit Pro, Express, Community, and Nexpose Ultimate. Metasploit Framework The Metasploit Framework is the foundation on which the commercial products are built. It is an open source project that provides the infrastructure, content, and tools to perform penetration tests and extensive security auditing. Thanks to the open source community and Rapid7's own hard working content team, new modules are added on a regular basis, which means that the latest exploit is available to you as soon as it's published. There are quite a few resources available online to help you learn how to use the Metasploit Framework; however, we highly recommend that you take a look at the Metasploit Framework Wiki, which is maintained by Rapid7's content team, to ensure that you have the most up to date information available. You can also use the sidebar navigation on the left to view the documentation that is available on this site; just click on the Metasploit Framework topic or search for the topic you want. Either way, if you are unable to find what you need, let us know, and we will add it to the documentation back log.
    [Show full text]
  • List of NMAP Scripts Use with the Nmap –Script Option
    List of NMAP Scripts Use with the nmap –script option Retrieves information from a listening acarsd daemon. Acarsd decodes ACARS (Aircraft Communication Addressing and Reporting System) data in real time. The information retrieved acarsd-info by this script includes the daemon version, API version, administrator e-mail address and listening frequency. Shows extra information about IPv6 addresses, such as address-info embedded MAC or IPv4 addresses when available. Performs password guessing against Apple Filing Protocol afp-brute (AFP). Attempts to get useful information about files from AFP afp-ls volumes. The output is intended to resemble the output of ls. Detects the Mac OS X AFP directory traversal vulnerability, afp-path-vuln CVE-2010-0533. Shows AFP server information. This information includes the server's hostname, IPv4 and IPv6 addresses, and hardware type afp-serverinfo (for example Macmini or MacBookPro). Shows AFP shares and ACLs. afp-showmount Retrieves the authentication scheme and realm of an AJP service ajp-auth (Apache JServ Protocol) that requires authentication. Performs brute force passwords auditing against the Apache JServ protocol. The Apache JServ Protocol is commonly used by ajp-brute web servers to communicate with back-end Java application server containers. Performs a HEAD or GET request against either the root directory or any optional directory of an Apache JServ Protocol ajp-headers server and returns the server response headers. Discovers which options are supported by the AJP (Apache JServ Protocol) server by sending an OPTIONS request and lists ajp-methods potentially risky methods. ajp-request Requests a URI over the Apache JServ Protocol and displays the result (or stores it in a file).
    [Show full text]
  • Hacking Techniques & Intrusion Detection
    Hacking Techniques & Intrusion Detection Ali Al-Shemery arabnix [at] gmail All materials is licensed under a Creative Commons “Share Alike” license. • http://creativecommons.org/licenses/by-sa/3.0/ 2 # whoami • Ali Al-Shemery • Ph.D., MS.c., and BS.c., Jordan • More than 14 years of Technical Background (mainly Linux/Unix and Infosec) • Technical Instructor for more than 10 years (Infosec, and Linux Courses) • Hold more than 15 well known Technical Certificates • Infosec & Linux are my main Interests 3 Scanning and Fingerprinting Outline • Diving into Important Network Protocols (TCP, UDP, ICMP, ARP, etc) • Nmap – Intro. • Host Discovery • Tracing the Route • Port Scanning • OS and Service Fingerprinting • Learning Python in 4 Slides • Packet Crafting 5 Diving into Important Network Protocols • Diving into Important Network Protocols: – TCP – UDP – ICMP – ARP – HTTP – etc 6 Nmap • "Network Mapper” is a free and open source utility for network discovery and security auditing. - Fyodor • IMO: #1 tool in your security arsenal! Important Note: A huge difference between running Nmap as a privileged/unprivileged user! 7 Host Discovery • Identifying Live Systems • Also called “Network Sweep” • Nmap ping sweeps: – Ping Only (-sP) – ARP Ping (-PR) – ICMP Echo Request Ping (-PE) – TCP SYN Ping (-PS) – TCP ACK Ping (-PA) – UDP Ping (-PU) DEMO 8 Assignment #1 • Why do host discovery or network sweeping if we already have the target list of IP(s)? 9 Tracing the Route • Nmap --traceroute option • DEMO DEMO 10 Port Scanning • The act of testing a remote
    [Show full text]
  • Project 3: Networking Due: Parts 1–3: May 18 11:59 PM PT Part 4: May 25 11:59 PM PT
    CS155: Computer Security Spring 2021 Project 3: Networking Due: Parts 1{3: May 18 11:59 PM PT Part 4: May 25 11:59 PM PT Introduction This project is all about network security. You will both use existing software to examine remote machines and local traffic as well as play the part of a powerful network attacker. Parts one and two show you how a simple port scan can reveal a large amount of information about a remote server, as well as teach you how to use Wireshark to closely monitor and understand network traffic observable by your machine. Part three will focus on a dump of network traffic in a local network, and will teach you how to identify different types of anomalies. Finally, in part four, you will get to implement a DNS spoofer that hijacks a HTTP connection. This project will solidify your understanding of the mechanics and shortfalls of the DNS and HTTP protocols. Go Language. This project will be implemented in Go, a programming language most of you have not used before. As such, part of this project will be spent learning how to use Go. Why? As you saw in Project 1, C and C++ are riddled with memory safety pitfalls, especially when it comes to writing network code. It's practically impossible to write perfectly secure C/C++ code|even experienced programmers make errors. For example, just this week, Qualys uncovered 21 exploits in Exim, a popular open source mail server. The security community has largely agreed that future systems need to be built in safe languages.
    [Show full text]
  • Penetration Testing Using Metasploit Framework: an Ethical Approach
    International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395-0056 Volume: 06 Issue: 08 | Aug 2019 www.irjet.net p-ISSN: 2395-0072 PENETRATION TESTING USING METASPLOIT FRAMEWORK: AN ETHICAL APPROACH Seema Rani1, Ritu Nagpal2 1M.Tech Scholar, Computer Science & Engineering, GJUS&T, Hisar, India 2Associate Professor, Computer Science & Engineering, GJUS&T, Hisar, India ---------------------------------------------------------------------***---------------------------------------------------------------------- Abstract-Security is an essential concern for the internet describe the installation and lists of tools provided by since nowadays almost all communication occurs via the Kali Linux 2017.3 and uses preconfigured and internet. The motive of performing penetration testing is preinstalled tools for laboratory project using VMware to ensure that system and network have no security hole (virtual machine framework). Matthew Denis et al [2] that allows an unauthorized access to system and in this paper titled "Penetration testing: Concepts, attack network. One possible and appropriate way to avoid methods, and defense strategies" examines the distinct hacking of system and network is penetration testing. This penetration testing tools of Kali Linux: Metasploit, paper summarily describe some basics of penetration Wireshark, JohnThe Ripper, BeEF, Nmap, Nessus and testing, evaluation of existing exploits and tools and use Dradisare to study attack methodologies and defense Metasploit framework for penetration testing and to run strategies. Himanshu Gupta and Rohit Kumar [4] In exploits in this framework. We describe penetration this paper titled “Protection against penetration attacks testing techniques: information gathering, vulnerability using Metasploit” discusses the script based attacks, analysis, vulnerability exploitation, post exploitation and using Metasploit built-in module to exploit the target report generation using Metasploit framework’s existing system, implements Metasploit attacks and analyze modules, exploits and tools.
    [Show full text]